CVE-2022-43169

A stored cross-site scripting (XSS) vulnerability in the Users Access Groups feature (/index.php?module=users_groups/users_groups) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter after clicking "Add New Group".
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/3 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-28 05:15

Updated : 2022-11-01 12:48


NVD link : CVE-2022-43169

Mitre link : CVE-2022-43169

Products Affected
No products.
CWE